
The Course
Dive right into the essentials of cybersecurity with a hands-on approach that'll have you uncovering vulnerabilities like a pro. This beginner-friendly journey demystifies the intricacies of penetration testing (pentesting) by guiding you through the foundational skills needed to evaluate and enhance network security. You'll get to grips with setting up a safe lab environment, mastering the use of pentesting tools, and conducting basic vulnerability assessments. By learning the ropes of ethical hacking, you'll gain the confidence to think like an attacker, which is critical in defending against the bad guys.
What's more, this course isn't just about learning theory; it's about applying your knowledge to real-world scenarios. You'll learn to identify and exploit weaknesses in systems, all while adhering to legal and ethical frameworks. This route through the cyber minefield will equip you with a vital skillset that's highly sought after in today's tech-driven landscape. Whether you're aiming to jumpstart a career in cybersecurity or simply want to safeguard your own digital assets, the practical experience you'll earn here is your first line of defense in the ever-evolving battlefield of the internet.
What you will learn
When I first put this program together, my goal was to ensure that even those with just a spark of curiosity about pentesting could fan it into a full-fledged skill set. I was really meticulous about the way I structured everything – you’ll find that it’s laid out in a way that makes sense, leading you step-by-step through the basics before ramping up to the more complex stuff. You’ll come away with a toolbox of techniques for identifying and exploiting vulnerabilities, but just as importantly, you’ll learn how to think like a hacker – which is truly invaluable. The way it's organized, with plenty of hands-on exercises and real-world scenarios, is going to be super helpful for getting you comfortable with the tools and techniques quickly. I can’t wait for you to dive in and start seeing the benefits for yourself!
Course Curriculum
- Section summary
- Intro To Information Gathering (1:37)
- Passive Information Gathering Techniques (2:44)
- Active Information Gathering Techniques (1:25)
- IP Address Mapping and Recon (5:46)
- Whois Domain Enumeration Tool (4:09)
- NSlookup Understanding DNS Records (4:42)
- Enum4Linux Windows and Samba Enumeration (4:50)
- Whatweb Website Attributes Identification (3:50)
- Hacking with Google AKA Google Dorking (5:28)
- DeHashed & HaveIBeenPwned Past Breached Data (3:55)
- Quiz
- Joining Windows 10 To Domain (7:28)
- Grabbing Hashes With Responder (4:24)
- Cracking Bobs Hashes File (8:19)
- Gaining Access To Windows Systems (6:49)
- Enumeration With Ldapdomaindump (6:29)
- Enumeration With Bloodhound (11:14)
- Pass The Hash/Password Attacks (9:11)
- Cracking Hashes From A Dump (13:00)
- Creating a SPN Account For Kerberoasting Attack (3:57)
- Performing A Kerberoasting Attack (4:57)
- Exploit EternalBlue Windows 7 VM (4:01)
- Password Cracking With Hash From Windows 7 (3:36)
- Quiz
- Web Reconnaissance and Information Gathering (10:37)
- Subdomain Enumeration (14:07)
- How To Install DVWA In Kali Linux (2:28)
- Burp Suite And Foxy Proxy Setup (7:33)
- Damn Vulnerable Web Application DVWA | Low Security | Brute Force (6:36)
- Damn Vulnerable Web Application DVWA | Low Security | Command Injection (2:50)
- Damn Vulnerable Web Application DVWA | Low Security | CSRF (2:56)
- Damn Vulnerable Web Application DVWA | Low Security | SQLi (4:44)
- Quiz
- What Is Wifi Pentesting? (Overview) (11:50)
- What Is Needed For The Lab (USB Wi-Fi Adapter, Wi-Fi Router) (5:12)
- How To Setup Wi-Fi Network Lab For Course (6:29)
- How To Install Wi-Fi USB Alfa Adapter In Kali Linux VM (6:04)
- How To Hack Wi-Fi Using Fern Cracker (4:50)
- How To Hack Wi-Fi Using Wifite Hacking Tool (4:14)
- How To Crack WPA2 Wi-Fi With AirCrack-NG
- Quiz
Your instructor
Patrick Gorman has carved out a specialization in cybersecurity with a sharp focus on penetrating testing, building a robust foundation over a decade in the field. With a career spanning various roles within IT security, Patrick has not only honed his skills at uncovering vulnerabilities in complex systems but has also developed and executed comprehensive security protocols. His repertoire includes work with start-ups and established corporations, where he has been pivotal in creating resilient digital infrastructures.
At the heart of Patrick's professional journey lies a passion for education and knowledge sharing, a quality that seamlessly aligns with his role as an instructor for "Pentesting for Beginners". He finds extraordinary fulfillment in bridging the gap between theoretical concepts and practical application, guiding his students to unlock their potential in the dynamic world of cybersecurity. Patrick's hands-on experience, coupled with his commitment to fostering the next generation of cybersecurity experts, positions him as a cornerstone of the course, inspiring and empowering his students at every turn.

Comprehensive
A Full-Spectrum Introduction to Ethical Hacking Essentials

Practical
Real-World Techniques and Hands-On Pentesting Skills

Foundational
Building the Cornerstone of Penetration Testing Knowledge